Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

CompTIA PenTest+ (PenTest)

Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

This course will also prepare you for the CompTIA PenTest+ certification exam PT0-002.

  • Price: $3,295.00
  • Duration: 5 days
  • Delivery Methods: Virtual
Date Time Price Option
09/23/2024 08:00 AM - 04:00 PM CT $3,295.00
10/14/2024 08:00 AM - 04:00 PM CT $3,295.00
11/04/2024 09:00 AM - 05:00 PM CT $3,295.00
11/25/2024 09:00 AM - 05:00 PM CT $3,295.00
12/16/2024 09:00 AM - 05:00 PM CT $3,295.00
01/06/2025 09:00 AM - 05:00 PM CT $3,295.00
02/17/2025 09:00 AM - 05:00 PM CT $3,295.00
04/07/2025 08:00 AM - 04:00 PM CT $3,295.00
05/26/2025 08:00 AM - 04:00 PM CT $3,295.00
07/14/2025 08:00 AM - 04:00 PM CT $3,295.00
09/01/2025 08:00 AM - 04:00 PM CT $3,295.00
10/20/2025 08:00 AM - 04:00 PM CT $3,295.00
10/27/2025 08:00 AM - 04:00 PM CT $3,295.00
11/03/2025 09:00 AM - 05:00 PM CT $3,295.00
11/10/2025 09:00 AM - 05:00 PM CT $3,295.00
11/17/2025 09:00 AM - 05:00 PM CT $3,295.00
11/24/2025 09:00 AM - 05:00 PM CT $3,295.00
12/01/2025 09:00 AM - 05:00 PM CT $3,295.00
12/08/2025 09:00 AM - 05:00 PM CT $3,295.00
12/15/2025 09:00 AM - 05:00 PM CT $3,295.00
For questions call: (469) 721-6100

Why choose
TOPTALENT?

  • Get assistance every step of the way from our Texas-based team, ensuring your training experience is hassle-free and aligned with your goals.
  • Access an expansive range of over 3,000 training courses with a strong focus on Information Technology, Business Applications, and Leadership Development.
  • Have confidence in an exceptional 95% approval rating from our students, reflecting outstanding satisfaction with our course content, program support, and overall customer service.
  • Benefit from being taught by Professionally Certified Instructors with expertise in their fields and a strong commitment to making sure you learn and succeed.

1 – Scoping Organizational/Customer Requirements

  • Define Organizational PenTesting
  • Acknowledge Compliance Requirements
  • Compare Standards and Methodologies
  • Describe Ways to Maintain Professionalism

2 – Defining the Rules of Engagement

  • Assess Environmental Considerations
  • Outline the Rules of Engagement
  • Prepare Legal Documents

3 – Footprinting and Gathering Intelligence

  • Discover the Target
  • Gather Essential Data
  • Compile Website Information
  • Discover Open-Source Intelligence Tool

4 – Evaluating Human and Physical Vulnerabilities

  • Exploit the Human Psyche
  • Summarize Physical Attacks
  • Use Tools to Launch a Social Engineering Attack

5 – Preparing the Vulnerability Scan

  • Plan the Vulnerability Scan
  • Detect Defenses
  • Utilize Scanning Tools

6 – Scanning Logical Vulnerabilities

  • Scan Identified Targets
  • Evaluate Network Traffic
  • Uncover Wireless Assets

7 – Analyzing Scanning Results

  • Discover Nmap and NSE
  • Enumerate Network Hosts
  • Analyze Output from Scans

8 – Avoiding Detection and Covering Tracks

  • Evade Detection
  • Use Steganography to Hide and Conceal
  • Establish a Covert Channel

9 – Exploiting the LAN and Cloud

  • Enumerating Hosts
  • Attack LAN Protocols
  • Compare Exploit Tools
  • Discover Cloud Vulnerabilities
  • Explore Cloud-Based Attacks

10 – Testing Wireless Networks

  • Discover Wireless Attacks
  • Explore Wireless Tools

11 – Targeting Mobile Devices

  • Recognize Mobile Device Vulnerabilities
  • Launch Attacks on Mobile Devices
  • Outline Assessment Tools for Mobile Devices

12 – Attacking Specialized Systems

  • Identify Attacks on the IoT
  • Recognize Other Vulnerable Systems
  • Explain Virtual Machine Vulnerabilities

13 – Web Application-Based Attacks

  • Recognize Web Vulnerabilities
  • Launch Session Attacks
  • Plan Injection Attacks
  • Identify Tools

14 – Performing System Hacking

  • System Hacking
  • Use Remote Access Tools
  • Analyze Exploit Code

15 – Scripting and Software Development

  • Analyzing Scripts and Code Samples
  • Create Logic Constructs
  • Automate Penetration Testing

16 – Leveraging the Attack: Pivot and Penetrate

  • Test Credentials
  • Move Throughout the System
  • Maintain Persistence

17 – Communicating During the PenTesting Process

  • Define the Communication Path
  • Communication Triggers
  • Use Built-In Tools for Reporting

18 – Summarizing Report Components

  • Identify Report Audience
  • List Report Contents
  • Define Best Practices for Reports

19 – Recommending Remediationc

  • Employ Technical Controls
  • Administrative and Operational Controls
  • Physical Controls

20 – Performing Post-Report Delivery Activities

  • Post-Engagement Cleanup
  • Follow-Up Actions

On course completion, participants will be able to:

  • Plan and scope penetration tests.
  • Conduct passive reconnaissance.
  • Perform non-technical tests to gather information.
  • Conductive active reconnaissance.
  • Analyze vulnerabilities.
  • Penetrate networks.
  • Exploit host-based vulnerabilities.
  • Test applications.
  • Complete post-exploit tasks.
  • Analyze and report pen test results.

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-002, or who plan to use PenTest+ as the foundation for more advanced security certifications or career roles. Individuals seeking this certification should have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

No special prerequisites for this course provided. If you are unsure whether you might need to take another course first, please contact us to discuss.

Ten (10) business days’ notice is required to reschedule a class with no additional fees. Notify TOPTALENT LEARNING as soon as possible at 469-721-6100 or by written notification to info@toptalentlearning.com to avoid rescheduling penalties.
Please contact our team at 469-721-6100; we will gladly guide you through the online purchasing process.
You will receive a receipt and an enrollment confirmation sent to the email you submitted at purchase. Your enrollment email will have instructions on how to access the class. Any additional questions our team is here to support you. Please call us at 469-721-6100.
If a student is 15 minutes late, they risk losing their seat to a standby student. If a student is 30 minutes late or more, they will need to reschedule. A no-show fee will apply. Retakes are enrolled on a stand-by basis. The student must supply previously issued courseware. Additional fees may apply.
You will receive a ‘Certificate of Completion’ once you complete the class. If you purchased an exam voucher for the class, a team member from TOPTALENT LEARNING will reach out to discuss your readiness for the voucher and make arrangements to send it.